How to crack Cisco 7 “encrypted” passwords with a simple tool.

This website will crack Cisco 7 passwords instantly. http://www.ibeast.com/content/tools/ciscopassword/. This shows that this type of “encryption” is useless when an attacker has access to view the configuration of the switch. Better to use more stringent encryption like 4096 bit. But this is the way that Cisco work. If you get…

Read More

Trying to crack WPA2 WIFI.

I was trying to crack a WPA2 WIFI network just for fun. I managed to capture a handshake, but the password was not in the wordlist. but I now have a valid handshake that I can try and crack later on. This is the whole process. I started wifite with…

Read More

How to crack an Ubuntu user password easily with John The Ripper.

Cracking an Ubuntu password with John the Ripper is very easy. All that is needed is a good wordlist and the John The Ripper utility. Install the John the Ripper password cracking utility. jason@jason-desktop:~/Documents/Windows$ sudo apt install johnjason@jason-desktop:~/Documents/Windows$ sudo apt install john Dump the Linux user account information to a…

Read More

Cracking a WPA2 network with aircrack-ng and Parrot.

Starting a USB wireless interface in monitor mode. ┌─[root@parrot]─[/home/jason] └──╼ #airmon-ng start wlan1   Found 3 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to run ‘airmon-ng check kill’   PID Name 593 NetworkManager 749 wpa_supplicant 923…

Read More

How to crack a wireless WPA2 network with aircrack on Parrot or Kali Linux.

To start a Wireless interface in monitor mode, use this command. This will create a new interface that we may use to attempt to crack a wireless WPA2 network. ┌─[root@parrot]─[/home/user] └──╼ #airmon-ng start wlan1   Found 2 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after…

Read More

Why you should secure your WIFI access point. This is important.

Computer security in the modern world depends upon many factors. One of them is the security of your wireless access point. Some people have access points that have a weak password. This means that a malicious computer user with a Linux machine running aircrack can access your WIFI by cracking…

Read More

How to crack the cisco telnet password on a Cisco 2960 switch.

Cracking the Cisco telnet password on a Cisco 2960 switch is very easy when you are using the hydra password cracking tool. I used this command to crack the telnet login. hydra -P password.lst 10.42.0.87 cisco This is the password cracking session that resulted in me cracking the telnet login….

Read More

Cracking a pin number hash with hashcat on Debian Linux.

I recently needed to crack a pin number hash that was four digits and used the numbers 2490. This sounds easy, but hard until you realise that it is a relatively simple PIN. I used the command below to generate a 60 Gigabyte wordlist, containing all possible combinations of the…

Read More

Cracking an SSH login using hydra on Debian GNU/Linux.

The hydra brute forcing program allows a user to attack a login trying many passwords until the correct login information is discovered. I have tried this on localhost and I managed to crack the password for my SSH login on my laptop. I used rockyou.txt downloaded from this website and…

Read More

How to crack Linux passwords using john the ripper.

Firstly, for the purposes of this exercise, we are creating a new user with a simple password. I used a user named “vaas” and gave him the simple password “password”. Then run this command to create the file that john the ripper will be using. ubuntu@ip-172-31-20-16:~$ sudo unshadow /etc/passwd /etc/shadow…

Read More